EP3846112A3 - Blockchain-based data processing method and apparatus, device, and storage medium - Google Patents
Blockchain-based data processing method and apparatus, device, and storage medium Download PDFInfo
- Publication number
- EP3846112A3 EP3846112A3 EP21164526.2A EP21164526A EP3846112A3 EP 3846112 A3 EP3846112 A3 EP 3846112A3 EP 21164526 A EP21164526 A EP 21164526A EP 3846112 A3 EP3846112 A3 EP 3846112A3
- Authority
- EP
- European Patent Office
- Prior art keywords
- target
- blockchain
- oracle
- smart contract
- chaining
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 238000003672 processing method Methods 0.000 title abstract 2
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/08—Insurance
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/02—Reservations, e.g. for tickets, services or events
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2308—Concurrency control
- G06F16/2315—Optimistic concurrency control
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/40—User authentication by quorum, i.e. whereby two or more security principals are required
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
- G06Q20/045—Payment circuits using payment protocols involving tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
- G06Q30/0601—Electronic shopping [e-shopping]
- G06Q30/0609—Buyer or seller confidence or verification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/84—Vehicles
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Accounting & Taxation (AREA)
- Marketing (AREA)
- Economics (AREA)
- Finance (AREA)
- Human Resources & Organizations (AREA)
- Entrepreneurship & Innovation (AREA)
- Computing Systems (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Tourism & Hospitality (AREA)
- Development Economics (AREA)
- Software Systems (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Technology Law (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011047044.1A CN111930852B (en) | 2020-09-29 | 2020-09-29 | Data processing method, device and equipment based on block chain and storage medium |
Publications (2)
Publication Number | Publication Date |
---|---|
EP3846112A2 EP3846112A2 (en) | 2021-07-07 |
EP3846112A3 true EP3846112A3 (en) | 2021-09-22 |
Family
ID=73334749
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP21164526.2A Withdrawn EP3846112A3 (en) | 2020-09-29 | 2021-03-24 | Blockchain-based data processing method and apparatus, device, and storage medium |
Country Status (5)
Country | Link |
---|---|
US (1) | US20210209091A1 (en) |
EP (1) | EP3846112A3 (en) |
JP (1) | JP7238006B2 (en) |
KR (1) | KR102611812B1 (en) |
CN (1) | CN111930852B (en) |
Families Citing this family (42)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
TWI842649B (en) * | 2020-11-26 | 2024-05-11 | 陳哲斌 | Community risk mutual aid system and server thereof, and trigger token issuing module |
CN112532395B (en) * | 2020-11-26 | 2024-02-27 | 中国船舶工业系统工程研究院 | Block chain-based data credit system, method and medium |
TWI820360B (en) * | 2020-11-26 | 2023-11-01 | 陳哲斌 | Community risk mutual aid system and server thereof |
US12021997B2 (en) * | 2020-12-18 | 2024-06-25 | VeriTX Corp. | Blockchain tokenization of aircraft and other complex machinery |
CN112711777A (en) * | 2020-12-29 | 2021-04-27 | 杭州趣链科技有限公司 | Chain linking method, chain linking device and node equipment |
CN112671950B (en) * | 2020-12-30 | 2023-02-21 | 北京百度网讯科技有限公司 | Domain name processing method and device based on block chain, electronic equipment and storage medium |
CN112818058B (en) * | 2021-01-13 | 2022-10-21 | 迅鳐成都科技有限公司 | Method and device for trusted data interaction between block chain and off-chain system |
CN112948465B (en) * | 2021-03-10 | 2022-09-06 | 工银科技有限公司 | Data processing method and device based on block chain |
CN112989384A (en) * | 2021-03-26 | 2021-06-18 | 重庆倍来电新能源有限公司 | Block chain prediction machine network and data transmission method |
CN112950207A (en) * | 2021-03-26 | 2021-06-11 | 重庆倍来电新能源有限公司 | Intelligent terminal and method for improving data transmission safety |
CN112948499A (en) * | 2021-03-31 | 2021-06-11 | 北京金山云网络技术有限公司 | Information acquisition method and device, electronic equipment and storage medium |
CN113064898A (en) * | 2021-04-06 | 2021-07-02 | 北京瑞卓喜投科技发展有限公司 | Retrieval method and device based on miniature index of contract on chain and electronic equipment |
CN113055497B (en) * | 2021-04-29 | 2022-08-05 | 中国工商银行股份有限公司 | Method, device and system for uplink of data outside block chain network |
CN113242246B (en) * | 2021-05-16 | 2022-09-20 | 西北工业大学 | Identity authentication method based on block chain |
CN114268634B (en) * | 2021-06-02 | 2024-06-25 | 支付宝(杭州)信息技术有限公司 | Business execution method based on out-of-chain computing service |
CN113301163B (en) * | 2021-06-02 | 2022-12-16 | 网易(杭州)网络有限公司 | Service processing method, system, electronic device and storage medium |
CN113420336B (en) * | 2021-06-09 | 2024-02-20 | 北京航空航天大学 | Distributed predictor realization method and system |
CN113704815A (en) * | 2021-07-27 | 2021-11-26 | 陕西科技大学 | Flexible, safe and credible graph data sharing system and method based on block chain |
CN113645211B (en) * | 2021-08-02 | 2023-02-28 | 安徽中科晶格技术有限公司 | Universal data uplink credit system and method |
CN113806443B (en) * | 2021-08-19 | 2024-04-05 | 西安电子科技大学 | Data trusted storage method, system, medium, equipment and terminal |
CN113468586B (en) * | 2021-09-02 | 2021-11-26 | 支付宝(杭州)信息技术有限公司 | Authority management method and device |
CN113849543B (en) * | 2021-09-30 | 2022-07-12 | 北京荷月科技有限公司 | Account checking information query system, data updating method and account checking query method |
JP7551068B2 (en) | 2021-10-14 | 2024-09-17 | 一也 西本 | Insurance premium reduction system using digital assets |
CN114066446A (en) * | 2021-11-16 | 2022-02-18 | 上海鸿米信息科技有限责任公司 | Block chain data processing method and device, storage medium and block chain link points |
CN114066655A (en) * | 2021-11-16 | 2022-02-18 | 工银科技有限公司 | Predictive controller data aggregation method and device |
CN114172662B (en) * | 2021-12-03 | 2024-08-13 | 工银科技有限公司 | Block chain external data acquisition method and device |
CN114143333A (en) * | 2021-12-03 | 2022-03-04 | 工银科技有限公司 | Method for processing data of prediction machine and centralized prediction machine module |
CN113900598B (en) * | 2021-12-10 | 2022-10-28 | 北京百度网讯科技有限公司 | Data storage method, device, equipment and storage medium based on block chain |
CN113918102B (en) * | 2021-12-10 | 2022-06-17 | 北京百度网讯科技有限公司 | Data processing method, device and equipment based on block chain and storage medium |
CN113961918B (en) * | 2021-12-15 | 2022-03-25 | 北京中科金财科技股份有限公司 | Prediction machine-based downlink data cooperation method and system |
CN114362958B (en) * | 2021-12-28 | 2023-12-01 | 湖北工业大学 | Intelligent home data security storage auditing method and system based on blockchain |
CN114612067A (en) * | 2022-03-10 | 2022-06-10 | 亚信科技(中国)有限公司 | Data processing method and device, electronic equipment and storage medium |
CN114331446B (en) * | 2022-03-15 | 2022-06-21 | 北京百度网讯科技有限公司 | Method, device, equipment and medium for realizing out-of-chain service of block chain |
CN114327804B (en) * | 2022-03-15 | 2022-06-07 | 北京百度网讯科技有限公司 | Block chain based distributed transaction processing method, device, equipment and medium |
US12051066B2 (en) * | 2022-03-15 | 2024-07-30 | Capital One Services, Llc | Systems and methods for validating asset destinations in blockchain networks |
CN114328132A (en) * | 2022-03-15 | 2022-04-12 | 北京百度网讯科技有限公司 | Method, device, equipment and medium for monitoring state of external data source |
CN114338536B (en) * | 2022-03-15 | 2022-06-17 | 北京百度网讯科技有限公司 | Scheduling method, device, equipment and medium based on block chain |
CN114677137A (en) * | 2022-03-30 | 2022-06-28 | 网易(杭州)网络有限公司 | Block chain cross-chain method, system and device, electronic equipment and storage medium |
CN114781003B (en) * | 2022-05-19 | 2024-09-24 | 马上消费金融股份有限公司 | Data verification and data updating method and system |
CN115065563B (en) * | 2022-08-17 | 2022-11-04 | 中航信移动科技有限公司 | Civil aviation data processing system based on block chain prediction machine |
CN115460231A (en) * | 2022-09-06 | 2022-12-09 | 北京信息科技大学 | User data storage method based on block chain in mobile communication core network |
CN115455457B (en) * | 2022-11-11 | 2023-03-24 | 北京共识数信科技有限公司 | Chain data management method, system and storage medium based on intelligent big data |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10536537B1 (en) * | 2019-06-13 | 2020-01-14 | Accenture Global Solutions Limited | Multi-source deterministic oracle management |
Family Cites Families (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11165589B2 (en) | 2017-05-11 | 2021-11-02 | Shapeshift Ag | Trusted agent blockchain oracle |
WO2019023286A1 (en) * | 2017-07-24 | 2019-01-31 | Martino William | Blockchain-based systems, methods, and apparatus for securing access to information stores |
US11316690B2 (en) * | 2017-09-13 | 2022-04-26 | Vijay Madisetti | Blockchain token-based cloud orchestration architecture for discrete virtual network instances |
US10762079B2 (en) * | 2017-09-29 | 2020-09-01 | Oracle International Corporation | System and method for managing a blockchain cloud service |
GB201720946D0 (en) | 2017-12-15 | 2018-01-31 | Nchain Holdings Ltd | Computer-implemented system and method |
KR102451524B1 (en) * | 2018-01-31 | 2022-10-06 | 케이블텔레비젼래버러토리즈,인코포레이티드 | Systems and Methods for Privacy Management Using Digital Ledger |
WO2020106991A1 (en) * | 2018-11-21 | 2020-05-28 | Verona Holdings Secz | Unique item creation using a distributed ledger |
KR20200027868A (en) * | 2018-09-05 | 2020-03-13 | (주)에스비씨엔 | Method, platform and computer program for estimating outcome of predictive proposition |
US20200193541A1 (en) * | 2018-12-18 | 2020-06-18 | Crosschain Group LLC | Computer system enabling flexible creation of and participation in blockchain-based smart contracts for transactions in tokenized digital assets |
CN109474701B (en) * | 2018-12-18 | 2021-12-03 | 北京阿斯特时代科技有限公司 | Block chain prediction machine, internet of things equipment and information processing method |
KR102452250B1 (en) * | 2019-03-18 | 2022-10-07 | 한국전자통신연구원 | Method and apparatus for storing offchain data |
CN110727712B (en) * | 2019-10-15 | 2021-06-04 | 腾讯科技(深圳)有限公司 | Data processing method and device based on block chain network, electronic equipment and storage medium |
CN111026578B (en) * | 2019-11-15 | 2023-09-29 | 杭州云象网络技术有限公司 | Intelligent contract security detection method based on prophetic machine |
CN110992020A (en) * | 2019-11-19 | 2020-04-10 | 腾讯科技(深圳)有限公司 | Data processing method based on intelligent contract, related node and storage medium |
CN111352996B (en) * | 2020-02-26 | 2023-09-19 | 百度在线网络技术(北京)有限公司 | Data sharing method, device, equipment and medium based on block chain network |
CN111460474B (en) * | 2020-03-27 | 2023-12-29 | 北京瑞卓喜投科技发展有限公司 | Method, device, memory and computer for implementing decentralization predictor |
CN111401903B (en) * | 2020-06-03 | 2020-09-11 | 腾讯科技(深圳)有限公司 | Block chain message processing method, device, computer and readable storage medium |
EP3934195A1 (en) * | 2020-06-30 | 2022-01-05 | Siemens Aktiengesellschaft | Devices, computer implemented method and computer program product for providing access to a control function using an object |
CN111541554B (en) * | 2020-07-13 | 2020-11-03 | 卓尔智联(武汉)研究院有限公司 | Block chain data processing method and device and electronic equipment |
KR102149998B1 (en) * | 2020-07-20 | 2020-08-31 | 주식회사 지비시코리아 | System Providing Mergers and Acquisitions Service based on Block Chain using multi-chain layer and Method for operating the same |
CN112214780B (en) * | 2020-08-26 | 2021-06-25 | 腾讯科技(深圳)有限公司 | Data processing method and device, intelligent equipment and storage medium |
CN111931238B (en) * | 2020-09-15 | 2021-05-04 | 支付宝(杭州)信息技术有限公司 | Block chain-based data asset transfer method, device and equipment |
-
2020
- 2020-09-29 CN CN202011047044.1A patent/CN111930852B/en active Active
-
2021
- 2021-03-19 KR KR1020210035824A patent/KR102611812B1/en active IP Right Grant
- 2021-03-22 US US17/208,597 patent/US20210209091A1/en not_active Abandoned
- 2021-03-24 EP EP21164526.2A patent/EP3846112A3/en not_active Withdrawn
- 2021-03-25 JP JP2021051541A patent/JP7238006B2/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10536537B1 (en) * | 2019-06-13 | 2020-01-14 | Accenture Global Solutions Limited | Multi-source deterministic oracle management |
Non-Patent Citations (1)
Title |
---|
STEVE ELLIS ET AL: "A Decentralized Oracle Network", 4 September 2017 (2017-09-04), XP055479842, Retrieved from the Internet <URL:https://link.smartcontract.com/whitepaper> [retrieved on 20210604] * |
Also Published As
Publication number | Publication date |
---|---|
JP7238006B2 (en) | 2023-03-13 |
CN111930852A (en) | 2020-11-13 |
JP2021103572A (en) | 2021-07-15 |
CN111930852B (en) | 2022-03-25 |
EP3846112A2 (en) | 2021-07-07 |
KR20210049721A (en) | 2021-05-06 |
KR102611812B1 (en) | 2023-12-07 |
US20210209091A1 (en) | 2021-07-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3846112A3 (en) | Blockchain-based data processing method and apparatus, device, and storage medium | |
PH12020550743B1 (en) | Blockchain-based smart contract invocation method and apparatus, and electronic device | |
US20230030792A1 (en) | Document authenticity identification method and apparatus, computer-readable medium, and electronic device | |
CN111600716B (en) | Authentication method and device and electronic equipment | |
EP3627371A3 (en) | Encrypting data records and processing encrypted records without exposing plaintext | |
CN110020843B (en) | Red purse picking method and device based on escrow account and electronic equipment | |
CN108509777A (en) | A kind of electric endorsement method, electronic device and computer readable storage medium | |
EP2096541A3 (en) | Array-based distributed storage system with parity | |
EP2560101A3 (en) | Information storage system | |
FI3864798T3 (en) | System and method for interoperability of blockchains | |
CN104969237B (en) | Match the feature of the viewdata collected | |
CN110321347A (en) | Data matching method and device, storage medium, terminal | |
CN110738222A (en) | Image matching method and device, computer equipment and storage medium | |
CN110009476A (en) | A kind of method and apparatus handling application of making loans | |
CN110912804B (en) | Intelligent batched lawyer letter sending system and method based on block chain | |
EP3923155A3 (en) | Method and apparatus for processing snapshot, device, medium and product | |
CN112200516A (en) | Package loss processing method, device, medium and terminal equipment | |
US9830586B2 (en) | Electronic payments | |
CN108920278A (en) | Resource allocation methods and device | |
EP3910516A3 (en) | Evm-based transaction processing method and apparatus, device and medium | |
EP4116889A3 (en) | Method and apparatus of processing event data, electronic device, and medium | |
CN108011956A (en) | Distributed storage method based on file content cryptographic Hash | |
CN113674091A (en) | Information filling method and device, storage medium and electronic equipment | |
CN113836331A (en) | Image query method, device and storage medium | |
CN110675244A (en) | Financial supply chain control method and device, storage medium and terminal equipment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20210324 |
|
AK | Designated contracting states |
Kind code of ref document: A2 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
PUAL | Search report despatched |
Free format text: ORIGINAL CODE: 0009013 |
|
AK | Designated contracting states |
Kind code of ref document: A3 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06Q 40/08 20120101AFI20210816BHEP |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20220517 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20231011 |